Senior Threat Researcher

Posted 23 Days Ago
Be an Early Applicant
Hiring Remotely in India
Remote
5-7 Years Experience
Security • Software
The Role
The Senior Threat Researcher at Sophos is responsible for analyzing the cyber threat landscape, performing threat analysis, investigating APT campaigns, and contributing to the development of research tools. They are expected to write threat descriptions, triage requests, generate intelligence on threats, and raise customer awareness through blogs. The ideal candidate should have experience in x86 assembly, Windows Internals, computer and web security, scripting, and Internet technologies.
Summary Generated by Built In

About Us

Sophos is a global leader and innovator of advanced security solutions that defeat cyberattacks, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies. As one of the largest pure-play cybersecurity providers, Sophos defends more than 600,000 organizations and more than 100 million users worldwide from active adversaries, ransomware, phishing, malware, and more. Sophos’ services and products connect through the Sophos Central management console and are powered by Sophos X-Ops, the company’s cross-domain threat intelligence unit. Sophos X-Ops intelligence optimizes the entire Sophos Adaptive Cybersecurity Ecosystem, which includes a centralized data lake that leverages a rich set of open APIs available to customers, partners, developers, and other cybersecurity and information technology vendors. Sophos provides cybersecurity-as-a-service to organizations needing fully managed security solutions. Customers can also manage their cybersecurity directly with Sophos’ security operations platform or use a hybrid approach by supplementing their in-house teams with Sophos’ services, including threat hunting and remediation. Sophos sells through reseller partners and managed service providers (MSPs) worldwide. Sophos is headquartered in Oxford, U.K. More information is available at www.sophos.com.


Role Summary

Team's main focus is to deliver protection against families of Windows executable threats and applications, using a consistent and sustainable approach that provides a high level of coverage against files seen by customers without misidentifying clean files.


Role involves providing analysis of the evolving cyber threat landscape and contribute to create the next generation of SophosLabs research tools. The ideal candidate should be passionate about computer security and have high aptitude for solving challenging puzzles with an attention to detail.

What you will do

  • Perform cyber threat analysis utilizing multiple information sources
  • Engage research based on cyber threat intelligence
  • Investigate APT campaigns and understand cyber threat actors, their motivations and technical capabilities
  • Identify steps to be taken to respond and minimize the impact of emerging threats
  • Reverse engineer files to discover their intended functionality and risks to customers
  • Write threat descriptions for publication on the Sophos website and threat research whitepapers in a timely fashion
  • Triage requests submitted by other departments, respond to tasks or escalate complex issues to senior team members
  • Generating intelligence on new trends in the Threat Landscape and distributing between departments outside of the Lab
  • Identify opportunities to write blogs for the Sophos website to raise customer awareness

What you will bring

  • Experience with x86 assembly
  • Windows Internals
  • Computer and Web Security experience
  • Good written and verbal communication skills
  • Understanding of scripting basics (Perl/Python/Regexp)
  • Experience with a wide array of Internet technologies and protocols (HTML, JavaScript, SMTP, DNS)

#LI-Remote

#B2


Ready to Join Us?

At Sophos, we believe in the power of diverse perspectives to fuel innovation. Research shows that candidates sometimes hesitate to apply if they don't check every box in a job description. We challenge that notion. Your unique experiences and skills might be exactly what we need to enhance our team. Don't let a checklist hold you back – we encourage you to apply.


What's Great About Sophos?

· Sophos operates a remote-first working model, making remote work the primary option for most employees. However, some roles may necessitate a hybrid approach. Please refer to the location details in our job postings for further information.

· Our people – we innovate and create, all of which are accompanied by a great sense of fun and team spirit

· Employee-led diversity and inclusion networks that build community and provide education and advocacy

· Annual charity and fundraising initiatives and volunteer days for employees to support local communities

· Global employee sustainability initiatives to reduce our environmental footprint

· Global fitness and trivia competitions to keep our bodies and minds sharp

· Global wellbeing days for employees to relax and recharge 

· Monthly wellbeing webinars and training to support employee health and wellbeing


Our Commitment To You

We’re proud of the diverse and inclusive environment we have at Sophos, and we’re committed to ensuring equality of opportunity. We believe that diversity, combined with excellence, builds a better Sophos, so we encourage applicants who can contribute to the diversity of our team. All applicants will be treated in a fair and equal manner and in accordance with the law regardless of gender, sex, gender reassignment, marital status, race, religion or belief, color, age, military veteran status, disability, pregnancy, maternity or sexual orientation. We want to give you every opportunity to show us your best self, so if there are any adjustments we could make to the recruitment and selection process to support you, please let us know. 


Data Protection

If you choose to explore an opportunity, and subsequently share your CV or other personal details with Sophos, these details will be held by Sophos for 12 months in accordance with our Privacy Policy and used by our recruitment team to contact you regarding this or other relevant opportunities at Sophos. If you would like Sophos to delete or update your details at any time, please follow the steps set out in the Privacy Policy describing your individual rights. If you have any questions about Sophos’ data protection practices, please contact [email protected].

Top Skills

Assembly
Perl
Python
The Company
Burlington, MA
3,747 Employees
On-site Workplace
Year Founded: 1985

What We Do

Cybersecurity Evolved.

As a worldwide leader in next-generation cybersecurity, Sophos protects nearly 400,000 organizations of all sizes in more than 150 countries from today’s most advanced cyberthreats.

Powered by SophosLabs – a global threat intelligence and data science team – Sophos’ cloud-native and AI-enhanced solutions secure endpoints (laptops, servers and mobile devices) and networks against evolving cybercriminal tactics and techniques, including automated and active-adversary breaches, ransomware, malware, exploits, data exfiltration, phishing, and more.

Jobs at Similar Companies

MediaNews Group Logo MediaNews Group

Publisher

Consumer Web • Digital Media • News + Entertainment
Hybrid
Estes Park, CO, USA
4000 Employees

MediaNews Group Logo MediaNews Group

Digital Account Executive

Consumer Web • Digital Media • News + Entertainment
Hybrid
Scranton, PA, USA
4000 Employees

ServiceNow Logo ServiceNow

Vice President of Sales, Federal Defense & National Security

Artificial Intelligence • Cloud • HR Tech • Information Technology • Productivity • Software • Automation
Remote
Hybrid
Washington, DC, USA
23000 Employees

ServiceNow Logo ServiceNow

Technical Support Engineer

Artificial Intelligence • Cloud • HR Tech • Information Technology • Productivity • Software • Automation
Remote
Hybrid
Tokyo, JPN
23000 Employees

Similar Companies Hiring

CSC Thumbnail
Software • Legal Tech • Fintech • Financial Services • Data Privacy • Cybersecurity
Wilmington, DE
8000 Employees
Toast Thumbnail
Software • Information Technology • Hospitality • Food • Fintech • Cloud
Boston, MA
4500 Employees
Freshworks Thumbnail
Software • Enterprise Web • Cloud • Business Intelligence • Artificial Intelligence
San Mateo , CA
5500 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account